Vulnerability Details : CVE-2018-12813
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
Vulnerability category: Memory Corruption
Products affected by CVE-2018-12813
- cpe:2.3:a:adobe:digital_editions:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-12813
1.55%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 87 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-12813
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2018-12813
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-12813
-
https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html
Adobe Security BulletinMitigation;Vendor Advisory
-
http://www.securityfocus.com/bid/105536
Adobe Digital Editions APSB18-27 Multiple Heap Buffer Overflow VulnerabilitiesThird Party Advisory;VDB Entry
Jump to